How to Perform Footprinting and Reconnaissance for CEH?
Master Footprinting and Reconnaissance step-by-step for CEH v13 exam and real penetration tests. This complete beginner-friendly guide covers passive and active methods, Google dorks, WHOIS, DNS enumeration, subdomain discovery, people search, automation tools, and exact practical tips to excel in 2025-2026.
Introduction
Footprinting and Reconnaissance is the very first phase of any penetration test or real-world attack. It involves gathering as much information as possible about the target without directly touching their systems.
In CEH v13, this module carries significant weight in both theory and practical exams because poor reconnaissance leads to failed attacks. Mastering it helps you clear the exam easily and makes you a better ethical hacker.
Passive vs Active Reconnaissance
- Passive Reconnaissance: Collect information without interacting with the target (no risk of detection)
- Active Reconnaissance: Directly interact with target systems (higher risk but more detailed info)
CEH exam expects you to use both wisely depending on the scope.
Step-by-Step Passive Footprinting Techniques
- Search engines (Google, Bing) with advanced operators
- WHOIS lookup for domain registration details
- DNS records via public servers
- Job portals and company websites
- Social media profiles of employees
- Archive sites (Wayback Machine)
- Public financial filings and press releases
Start every pentest with passive recon to stay undetected.
Google Dorks: The Most Powerful Free Tool for CEH
- site:target.com filetype:pdf
- site:target.com inurl:login
- site:target.com ext:sql | ext:bak
- intitle:"index of" site:target.com
- intext:"powered by" site:target.com
Google Hacking Database (GHDB) has thousands of ready-made dorks.
WHOIS, DNS, and Domain Information Gathering
- WHOIS: Owner name, email, phone, registrar
- DNS: NS records, MX records, TXT records
- Reverse DNS lookup
- DNS zone transfer attempts (rarely works today)
| Tool | Command/Example | What It Reveals |
|---|---|---|
| whois | whois example.com | Registrant details, creation date |
| dig | dig NS example.com | Name servers |
| nslookup | nslookup -type=MX example.com | Mail servers |
| host | host -t txt example.com | SPF and other TXT records |
DNS records often reveal hidden infrastructure.
Subdomain Enumeration Techniques
- Brute force with wordlists (Sublist3r, Amass)
- Certificate transparency logs (crt.sh, Censys)
- Search engine results
- DNS dump services
Email and People Search (Competitive Intelligence)
- theHarvester for email harvesting
- Hunter.io and EmailHunter
- LinkedIn advanced search
- Maltego transforms for relationship mapping
Employee emails are gold for phishing.
Website Footprinting and Technology Stack Identification
- Wappalyzer browser extension
- BuiltWith.com
- WhatWeb command-line tool
- View source and robots.txt
- Cookies and HTTP headers analysis
Automation Tools Every CEH Student Must Master
- Recon-ng (modular framework)
- Maltego CE (visual link analysis)
- theHarvester (email/domain/OSINT)
- SpiderFoot (automated OSINT)
- Shodan and Censys for IoT/device search
Build your own virtual lab to practice these tools safely.
Best Practices and Legal Considerations
- Always stay within scope of engagement
- Use VPN or proxy for anonymity when needed
- Document every finding clearly
- Avoid active probing without written permission
Conclusion: Build Your Reconnaissance Skills Today
Footprinting and Reconnaissance may seem slow, but it is where professional pentesters spend 40-60% of their time. The more information you gather upfront, the easier every later phase becomes.
Follow this exact learning path: start with Google dorks and WHOIS, move to DNS and subdomain tools, then master Recon-ng and Maltego. Practice daily on legal targets like HackTheBox or your own lab.
With strong reconnaissance skills, you will not only clear the CEH exam with flying colors but also stand out in real penetration testing jobs.
Join a structured CEH course with unlimited lab access and expert guidance to master this crucial module.
Frequently Asked Questions
What is the difference between footprinting and reconnaissance?
They are often used interchangeably. Footprinting usually refers to information gathering, while reconnaissance includes planning.
Is passive reconnaissance completely undetectable?
Almost always, because you never touch the target directly.
Which tool is best for subdomain enumeration?
Amass and Sublist3r are favorites among CEH students.
Do I need to memorize Google dorks for CEH?
Understand common ones; having a cheat sheet during practical is allowed.
Is Maltego paid or free?
Maltego CE (Community Edition) is completely free and sufficient for CEH.
Can reconnaissance alone compromise a system?
No, but it reveals attack paths that make compromise much easier.
What is theHarvester used for?
Collecting emails, subdomains, hosts, and employee names from public sources.
Is Shodan part of CEH syllabus?
Yes, searching for internet-connected devices is now included.
How much time should I spend on reconnaissance?
In real tests, 30-50% of total time. In exam, focus on key findings quickly.
Is Recon-ng difficult to learn?
It has a learning curve, but modules are similar to Metasploit.
Can I use these techniques on any website?
Only on authorized targets or public information. Never break the law.
Which is better: manual or automated reconnaissance?
Combine both. Manual for understanding, automated for speed.
Does CEH practical have footprinting questions?
Yes, identifying subdomains, emails, and technologies is common.
How do I practice reconnaissance legally?
Use your own domains, bug bounty programs, or platforms like TryHackMe.
Why is people search important?
It helps craft targeted social engineering and phishing attacks.
What's Your Reaction?
Like
0
Dislike
0
Love
0
Funny
0
Angry
0
Sad
0
Wow
0